sipefree / d00ks
An ARM Assembler and Simulator/Debugger
☆14Updated 14 years ago
Related projects ⓘ
Alternatives and complementary repositories for d00ks
- Python bindings for AsmJit☆11Updated 12 years ago
- Plugin for IDA Pro to convert assembler to LLVM IR☆15Updated 8 years ago
- A tiny tool to learn the assembly code☆11Updated 7 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- A python script that creates an X86 assembly code for memcpy using genetic algorithms.☆10Updated 4 years ago
- ☆16Updated 7 years ago
- binary toolkit☆12Updated 7 years ago
- GDB command for reattaching to the new instance of the process (help exploit development)☆12Updated 8 years ago
- A collection of slides of the SMT course I held at University of Milan in fall 2011☆8Updated 9 years ago
- Basic x86 Symbolic Execution for educational purposes☆18Updated 7 years ago
- SafeInit protects software from uninitialized read vulnerabilities - code released for NDSS 2017☆24Updated 3 years ago
- A toolset for extending closed-source Linux processes☆9Updated 8 years ago
- Dynamic binary translation framework for instrumenting the Linux kernel and its modules☆77Updated 7 years ago
- This is a framework for automatically finding bugs, and exploiting them...☆5Updated 9 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- Python bindings for GNU Lightning☆9Updated 7 years ago
- Minimal ARM/Thumb linear sweep disassembler similar to objdump☆10Updated 8 years ago
- Debugging library to quickly get the minimal crashing test case☆34Updated 6 years ago
- A(nother) Binary Analysis Framework☆30Updated 10 years ago
- DARPA Cyber Grand Challenge OS syscall library☆18Updated 7 years ago
- TypeSan checks casts in C++ code - code released for CCS 2016☆32Updated 3 years ago
- Concolic tracer to detect flag leaks and create Type-2 POVs.☆13Updated 2 years ago
- Load a .so from network and execute it inside a seccomp sandbox☆18Updated 9 years ago
- hacklu2014 x86_64 exploitation challenge using DWARF bytecode☆21Updated 10 years ago
- LLVM-based, flexible, live coverage instrumentation for C/C++ code☆42Updated 8 years ago
- Undefined Behaviour Snippets☆17Updated 7 years ago
- ROP Payload Compiler☆11Updated 7 years ago
- x86 Dynamic Binary Translator Library☆34Updated 3 years ago